Home / mailingsPDF  

[gentoo-announce] [ GLSA 200903-38 ] Squid: Multiple Denial of Service vulnerabilities

Posted on 24 March 2009
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6B0747588AAA496C3049661C
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200903-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Squid: Multiple Denial of Service vulnerabilities
Date: March 24, 2009
Bugs: #216319, #257585
ID: 200903-38

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Squid which allow for
remote Denial of Service attacks.

Background
==========
Squid is a full-featured web proxy cache.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-proxy/squid < 2.7.6 >= 2.7.6

Description
===========
* The arrayShrink function in lib/Array.c can cause an array to
shrink to 0 entries, which triggers an assert error. NOTE: this issue
is due to an incorrect fix for CVE-2007-6239 (CVE-2008-1612).

* An invalid version number in a HTTP request may trigger an
assertion in HttpMsg.c and HttpStatusLine.c (CVE-2009-0478).

Impact
======
The issues allows for Denial of Service attacks against the service via
an HTTP request with an invalid version number and other specially
crafted requests.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Squid users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/squid-2.7.6"

References
==========
[ 1 ] CVE-2007-6239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6239
[ 2 ] CVE-2008-1612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1612
[ 3 ] CVE-2009-0478
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0478
[ 4 ] GLSA-200801-05
http://www.gentoo.org/security/en/glsa/glsa-200801-05.xml

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200903-38.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enig6B0747588AAA496C3049661C
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP